UCF STIG Viewer Logo

The virtual switch Promiscuous Mode policy must be set to reject.


Overview

Finding ID Version Rule ID IA Controls Severity
V-63291 ESXI-06-000061 SV-77781r1_rule Medium
Description
When promiscuous mode is enabled for a virtual switch all virtual machines connected to the Portgroup have the potential of reading all packets across that network, meaning only the virtual machines connected to that Portgroup. Promiscuous mode is disabled by default on the ESXi Server, and this is the recommended setting. Promiscuous mode can be set at the vSwitch and/or the Portgroup level. You can override switch level settings at the Portgroup level.
STIG Date
VMware vSphere ESXi 6.0 Security Technical Implementation Guide 2019-01-04

Details

Check Text ( C-64025r1_chk )
From the vSphere Client go to Configuration >> Networking >> vSphere Standard Switch. View the properties on each virtual switch and port group and verify "Promiscuous Mode" is set to reject.

or

From a PowerCLI command prompt while connected to the ESXi host run the following commands:

Get-VirtualSwitch | Get-SecurityPolicy
Get-VirtualPortGroup | Get-SecurityPolicy

If the "Promiscuous Mode" policy is set to accept, this is a finding.
Fix Text (F-69209r1_fix)
From the vSphere Client go to Configuration >> Networking >> vSphere Standard Switch. For each virtual switch go to properties and change "Promiscuous Mode" to reject for the switch and each port group.

or

From a PowerCLI command prompt while connected to the ESXi host run the following commands:

Get-VirtualSwitch | Get-SecurityPolicy | Set-SecurityPolicy -AllowPromiscuous $false
Get-VirtualPortGroup | Get-SecurityPolicy | Set-SecurityPolicy -AllowPromiscuousInherited $true